Skip to content
View codingsafe's full-sized avatar

Block or report codingsafe

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
68 results for sponsorable starred repositories
Clear filter

Deepfakes Software For All

Python 52,046 13,181 Updated Aug 17, 2024

Kubernetes中文指南/云原生应用架构实战手册

Shell 11,102 2,952 Updated Jul 30, 2024

Android real-time display control software

C++ 18,952 2,537 Updated Aug 11, 2024

WgpSec 公开POC WIKI文库 @PeiQi0 师傅

Python 130 47 Updated Jun 28, 2021

漏洞靶场-快速搭建Web安全漏洞和第三方组件漏洞环境,用于漏洞复现和研究

HTML 315 63 Updated Dec 14, 2020

Python-based Bitcoin and alt-coin utility library.

Python 1,399 497 Updated Sep 22, 2023

A swiss army knife for pentesting networks

Python 8,383 1,637 Updated Dec 6, 2023

Safely pass trusted data to untrusted environments and back.

Python 2,902 221 Updated Sep 1, 2024

A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference

Python 4,672 1,001 Updated Aug 6, 2023

OWASP API Security Project

Dockerfile 2,039 373 Updated Aug 31, 2024

OWASP Foundation Web Respository

Shell 122 69 Updated Oct 6, 2024

A simple FOFA client written in JavaFX. Made by WgpSec, Maintained by f1ashine.

Java 1,567 157 Updated Jun 11, 2024

An open source threat modeling tool from OWASP

JavaScript 902 246 Updated Oct 6, 2024

The OWASP SecureTea Project provides a one-stop security solution for various devices (personal computers / servers / IoT devices)

JavaScript 284 141 Updated Oct 6, 2023

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Dockerfile 7,193 1,318 Updated Sep 10, 2024

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

HTML 1,877 1,624 Updated Jun 15, 2024

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the contr…

Python 11,664 2,305 Updated Oct 6, 2024

The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.

Python 2,041 433 Updated Sep 4, 2024

Share Things Related to Java - Java安全漫谈笔记相关内容

Java 1,731 208 Updated Aug 12, 2024

Official OWASP Top 10 Document Repository

HTML 4,275 827 Updated Sep 3, 2024

Run macOS VM in a Docker! Run near native OSX-KVM in Docker! X11 Forwarding! CI/CD for OS X Security Research! Docker mac Containers.

Shell 46,496 2,505 Updated Sep 26, 2024

Python Backtesting library for trading strategies

Python 14,143 3,878 Updated Aug 19, 2024

实时监控github上新增的cve、自定义关键字、安全工具更新、大佬仓库监控,并多渠道推送通知

Python 1,139 252 Updated Feb 14, 2023

Create your Java crypto trading bot in minutes. Our Spring boot starter takes care of exchange connections, accounts, orders, trades, and positions so you can focus on building your strategies.

Java 581 164 Updated Oct 1, 2024

Asteroid 后端

Go 30 12 Updated Mar 15, 2021

A C# .netstandard client library for the Huobi REST and Websocket Spot and Swap API focusing on clear usage and models

C# 73 53 Updated Oct 4, 2024

The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.

866 220 Updated Sep 6, 2024

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Python 27,763 3,893 Updated Oct 6, 2024

Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management

Python 3,384 754 Updated Oct 5, 2024

The Secure Coding Dojo is a platform for delivering secure coding knowledge.

PHP 534 140 Updated Jul 22, 2024
Next